Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:24

General

  • Target

    7561857f6321f9f7127de378d6430fd632d4601fd7014622a796f54486eacfbe.exe

  • Size

    120KB

  • MD5

    53fca088c56c80dc87bb388eb59e8f1f

  • SHA1

    f9466cdc157f47cfd8cd53e70502453deb7169b1

  • SHA256

    7561857f6321f9f7127de378d6430fd632d4601fd7014622a796f54486eacfbe

  • SHA512

    1fdedf099b410aee48d6c3c7942a99a3afffbe9ab3efd2f887d263920979b66be5a8edb3e6aef42550db1c6a341be6c09e06645dea4949af22d5bdeaff9660be

  • SSDEEP

    3072:6e7WpHIyRF9ESWu0SWuDmhSauvEKxVTLJtxoVz8FUDrYYaCusjdEKxVTLJtxoVzF:RqlIyFESWu0SWuGSwxy

Score
9/10

Malware Config

Signatures

  • Renames multiple (3460) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7561857f6321f9f7127de378d6430fd632d4601fd7014622a796f54486eacfbe.exe
    "C:\Users\Admin\AppData\Local\Temp\7561857f6321f9f7127de378d6430fd632d4601fd7014622a796f54486eacfbe.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    121KB

    MD5

    63e7c80e28b33c82fee4699ac98bccba

    SHA1

    c24cfe8c49c5e1d835aa8b2010483ce2e67d7035

    SHA256

    831cba99115294f65398eb6b250fdc4d2908c0e909d3395ff98a4568a2ba7499

    SHA512

    f6e9a902c53967feb8c0641c8d1cd06f6912513c422af0a21f781b6bec803ab494b0e8ccf98ddf2bc2f34f380ca0ed15ff893a8ce2c37a30d622d314e45556d6

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    129KB

    MD5

    9abf9a51384aa58903c6fc9cc1032728

    SHA1

    4fdc5fb6a9c45cedba606b1155903e158b2fdc57

    SHA256

    7514f40f15854abfe358e8f2992283a076ce5ad449e0f7d9c8dfe267b5916352

    SHA512

    5344c6228cb2aefebea552e8064774b744f416a0724626a4ce41d8655f3a888799a809bc99fd65bbfaa644ed9f3a5004357d81d52df2b16842252aade9fc8290